Action not permitted
Modal body text goes here.
cve-2022-21619
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java SE JDK and JRE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:46:39.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Oracle Java SE:8u341" }, { "status": "affected", "version": "Oracle Java SE:8u345-perf" }, { "status": "affected", "version": "Oracle Java SE:11.0.16.1" }, { "status": "affected", "version": "Oracle Java SE:17.0.4.1" }, { "status": "affected", "version": "Oracle Java SE:19" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "status": "affected", "version": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-03T00:00:00", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "FEDORA-2022-b050ae8974", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "FEDORA-2022-5d494ab9ab", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "FEDORA-2022-1c07902a5e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "FEDORA-2022-361f34f2a9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "FEDORA-2022-f76014ae17", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "FEDORA-2022-d989953883", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2022-21619", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2021-11-15T00:00:00", "dateUpdated": "2024-08-03T02:46:39.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-21619\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2022-10-18T21:15:12.810\",\"lastModified\":\"2024-01-17T15:15:09.200\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Security). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen del sandbox de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 3.7 (Impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"0DDD4602-7175-4DB6-B9D9-E7CDF482D263\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"71668668-8383-4366-A184-F26455271914\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"C99B4F5D-3784-42B8-89CA-CDD2AA86B80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update341:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1EEFCE-432E-40EE-B547-A193896C4CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*\",\"matchCriteriaId\":\"FB70CB5F-AABC-4CF2-B17E-D9C8D1E22F1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C13BD2F4-05F5-44FD-A217-2049CA5E680B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05CB121D-1430-47CE-BF7B-9567A234C7D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"361979FB-5B05-46A5-A6A2-993B51DF9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update341:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F132CF-6D24-4E80-B959-7ED1F247C3D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*\",\"matchCriteriaId\":\"B472E91E-F08F-4CBB-8FDB-37F8EDFB602E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99A04E21-5FCB-4DA7-873A-2FE3AA713669\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"435B90D6-F0BE-4451-867B-C31116D52A9C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF6650C-558D-45C8-AE7D-136EE70CB6D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAA4004-9319-478C-9D55-0E8307F872F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.0\",\"versionEndExcluding\":\"11.70.2\",\"matchCriteriaId\":\"BA296F2F-233C-465A-AD39-3347DCB072B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDD7AAB-2BF3-4E8C-BEE2-5217E2926C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D9CC59D-6182-4B5E-96B5-226FCD343916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB695329-036B-447D-BEB0-AA4D89D1D99C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*\",\"matchCriteriaId\":\"82E94B87-065E-475F-815C-F49978CE22FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84007013-7E55-40E3-94F7-55C04D69AE3C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"285FB110-9501-4F23-BC21-B2EE1E1B82BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB77FECF-07E1-448E-86F2-DD78B443D7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9323C11D-50C6-4356-A2FF-294F750906AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC373919-C38D-4E22-A52D-BA9074E88124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7832CA7-569F-4C01-991C-F74F24CC2A01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2878A5A-63FA-4681-8643-D47DA6E9011F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B394E478-B822-488E-B74B-F46C4DB2B1A5\"}]}]}],\"references\":[{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202401-25\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20221028-0012/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2022.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2022_7006
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7006", "url": "https://access.redhat.com/errata/RHSA-2022:7006" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7006.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:46:59+00:00", "generator": { "date": "2024-11-06T01:46:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7006", "initial_release_date": "2022-10-19T22:28:37+00:00", "revision_history": [ { "date": "2022-10-19T22:28:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:28:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.352.b08-2.el8_6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.352.b08-2.el8_6?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:28:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7006" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:28:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7006" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:28:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7006" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:28:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7006" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7009
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7009", "url": "https://access.redhat.com/errata/RHSA-2022:7009" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7009.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:46:16+00:00", "generator": { "date": "2024-11-06T01:46:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7009", "initial_release_date": "2022-10-19T21:15:56+00:00", "revision_history": [ { "date": "2022-10-19T21:15:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T21:15:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:15:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:15:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:15:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:15:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:15:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:15:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7009" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.17.0.8-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7002
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prepare for the next quarterly OpenJDK upstream release (2022-10, 8u352) (BZ#2130371)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7002", "url": "https://access.redhat.com/errata/RHSA-2022:7002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2130371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130371" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7002.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:47:26+00:00", "generator": { "date": "2024-11-06T01:47:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7002", "initial_release_date": "2022-10-19T22:24:37+00:00", "revision_history": [ { "date": "2022-10-19T22:24:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:24:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:47:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.352.b08-2.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.352.b08-2.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:24:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:24:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:24:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:24:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7005
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7005", "url": "https://access.redhat.com/errata/RHSA-2022:7005" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7005.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:46:23+00:00", "generator": { "date": "2024-11-06T01:46:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7005", "initial_release_date": "2022-10-19T22:22:47+00:00", "revision_history": [ { "date": "2022-10-19T22:22:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:22:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.352.b08-2.el8_4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.352.b08-2.el8_4?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:22:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:22:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:22:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:22:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_4.noarch", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7012
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8] (BZ#2131863)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7012", "url": "https://access.redhat.com/errata/RHSA-2022:7012" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2131863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131863" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7012.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:48:20+00:00", "generator": { "date": "2024-11-06T01:48:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7012", "initial_release_date": "2022-10-19T22:43:27+00:00", "revision_history": [ { "date": "2022-10-19T22:43:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:43:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-33068", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102608" } ], "notes": [ { "category": "description", "text": "A vulnerability found in harfbuzz. An integer overflow in the hb-ot-shape-fallback.cc component allows attackers to cause a denial of service (DoS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33068" }, { "category": "external", "summary": "RHBZ#2102608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068" } ], "release_date": "2022-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7012" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7000
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prepare for the next quarterly OpenJDK upstream release (2022-10, 17.0.5) [rhel-8] (BZ#2132503)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7000", "url": "https://access.redhat.com/errata/RHSA-2022:7000" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7000.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:46:45+00:00", "generator": { "date": "2024-11-06T01:46:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7000", "initial_release_date": "2022-10-19T22:43:21+00:00", "revision_history": [ { "date": "2022-10-19T22:43:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:43:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-33068", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102608" } ], "notes": [ { "category": "description", "text": "A vulnerability found in harfbuzz. An integer overflow in the hb-ot-shape-fallback.cc component allows attackers to cause a denial of service (DoS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33068" }, { "category": "external", "summary": "RHBZ#2102608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068" } ], "release_date": "2022-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:43:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7000" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7050
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u352) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u342) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7050", "url": "https://access.redhat.com/errata/RHSA-2022:7050" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7050.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T01:48:47+00:00", "generator": { "date": "2024-11-06T01:48:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7050", "initial_release_date": "2022-10-20T10:10:11+00:00", "revision_history": [ { "date": "2022-10-20T10:10:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T10:10:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u352", "product": { "name": "Red Hat Build of OpenJDK 8u352", "product_id": "Red Hat Build of OpenJDK 8u352", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:10:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7050" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:10:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7050" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:10:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7050" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:10:11+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7050" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_6999
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prepare for the next quarterly OpenJDK upstream release (2022-10, 17.0.5) [rhel-9] (BZ#2132934)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6999", "url": "https://access.redhat.com/errata/RHSA-2022:6999" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2132934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132934" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6999.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:46:54+00:00", "generator": { "date": "2024-11-06T01:46:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6999", "initial_release_date": "2022-10-20T08:08:23+00:00", "revision_history": [ { "date": "2022-10-20T08:08:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T08:08:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-33068", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102608" } ], "notes": [ { "category": "description", "text": "A vulnerability found in harfbuzz. An integer overflow in the hb-ot-shape-fallback.cc component allows attackers to cause a denial of service (DoS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33068" }, { "category": "external", "summary": "RHBZ#2102608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068" } ], "release_date": "2022-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6999" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7008
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) (BZ#2130373)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7008", "url": "https://access.redhat.com/errata/RHSA-2022:7008" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2130373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130373" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7008.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:46:42+00:00", "generator": { "date": "2024-11-06T01:46:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7008", "initial_release_date": "2022-10-19T22:42:05+00:00", "revision_history": [ { "date": "2022-10-19T22:42:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:42:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:42:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:42:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:42:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:42:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:42:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:42:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7008" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.17.0.8-2.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7011
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7011", "url": "https://access.redhat.com/errata/RHSA-2022:7011" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7011.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:48:10+00:00", "generator": { "date": "2024-11-06T01:48:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7011", "initial_release_date": "2022-10-19T22:29:43+00:00", "revision_history": [ { "date": "2022-10-19T22:29:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:29:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:29:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7011" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:29:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7011" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:29:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7011" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:29:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7011" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:29:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7011" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:29:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7011" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7051
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.5) for Windows\nserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.4) and\nincludes security and bug fixes, and enhancements. For further information,\nrefer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7051", "url": "https://access.redhat.com/errata/RHSA-2022:7051" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7051.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds", "tracking": { "current_release_date": "2024-11-06T01:48:31+00:00", "generator": { "date": "2024-11-06T01:48:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7051", "initial_release_date": "2022-10-20T10:25:33+00:00", "revision_history": [ { "date": "2022-10-20T10:25:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T10:25:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.5", "product": { "name": "Red Hat Build of OpenJDK 17.0.5", "product_id": "Red Hat Build of OpenJDK 17.0.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:25:33+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:25:33+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:25:33+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:25:33+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:25:33+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:25:33+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7051" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7001
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7001", "url": "https://access.redhat.com/errata/RHSA-2022:7001" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7001.json" } ], "title": "Red Hat Security Advisory: java-17-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:46:32+00:00", "generator": { "date": "2024-11-06T01:46:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7001", "initial_release_date": "2022-10-19T22:27:46+00:00", "revision_history": [ { "date": "2022-10-19T22:27:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:27:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-fastdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-fastdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-fastdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-fastdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-javadoc-zip@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debugsource@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-debuginfo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-debuginfo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-debuginfo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-demo-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-jmods-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-src-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-static-libs-slowdebug@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-devel-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-headless-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_id": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-17-openjdk-slowdebug-debuginfo@17.0.5.0.8-2.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" }, "product_reference": "java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:27:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7001" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:27:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7001" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:27:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7001" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:27:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7001" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:27:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7001" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:27:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7001" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "AppStream-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.src", "CRB-8.4.0.Z.EUS:java-17-openjdk-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-debugsource-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-demo-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-javadoc-zip-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-jmods-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-slowdebug-debuginfo-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-src-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-fastdebug-1:17.0.5.0.8-2.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-17-openjdk-static-libs-slowdebug-1:17.0.5.0.8-2.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7053
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.5) for portable Linux\nserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.4) and\nincludes security and bug fixes, and enhancements. For further information,\nrefer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7053", "url": "https://access.redhat.com/errata/RHSA-2022:7053" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7053.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T01:49:03+00:00", "generator": { "date": "2024-11-06T01:49:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7053", "initial_release_date": "2022-10-20T10:26:20+00:00", "revision_history": [ { "date": "2022-10-20T10:26:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T10:26:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:49:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.5", "product": { "name": "Red Hat Build of OpenJDK 17.0.5", "product_id": "Red Hat Build of OpenJDK 17.0.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:26:20+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:26:20+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:26:20+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:26:20+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:26:20+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:26:20+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7053" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.5" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_8880
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR7-FP20.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8880", "url": "https://access.redhat.com/errata/RHSA-2022:8880" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8880.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-06T02:06:40+00:00", "generator": { "date": "2024-11-06T02:06:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:8880", "initial_release_date": "2022-12-07T10:47:49+00:00", "revision_history": [ { "date": "2022-12-07T10:47:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-07T10:47:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:06:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-07T10:47:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-07T10:47:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-07T10:47:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-07T10:47:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8880" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.7.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7054
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.17) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.16) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7054", "url": "https://access.redhat.com/errata/RHSA-2022:7054" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7054.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-06T01:49:11+00:00", "generator": { "date": "2024-11-06T01:49:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7054", "initial_release_date": "2022-10-20T10:19:04+00:00", "revision_history": [ { "date": "2022-10-20T10:19:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T10:19:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:49:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.17", "product": { "name": "Red Hat Build of OpenJDK 11.0.17", "product_id": "Red Hat Build of OpenJDK 11.0.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:19:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:19:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:19:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:19:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:19:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:19:04+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_on_rhel/installing-openjdk11-on-rhel8#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2023_0128
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR7-FP20.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0128", "url": "https://access.redhat.com/errata/RHSA-2023:0128" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0128.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-06T02:12:49+00:00", "generator": { "date": "2024-11-06T02:12:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0128", "initial_release_date": "2023-01-12T08:36:33+00:00", "revision_history": [ { "date": "2023-01-12T08:36:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-12T08:36:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:12:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.7.20-1.el8_7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.20-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1.el8_7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1.el8_7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.7.20-1.el8_7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64", "relates_to_product_reference": "Supplementary-8.7.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T08:36:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0128" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T08:36:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0128" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T08:36:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0128" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-12T08:36:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0128" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.s390x", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.7.20-1.el8_7.x86_64", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.ppc64le", "Supplementary-8.7.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.7.20-1.el8_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7049
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u352) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u342) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7049", "url": "https://access.redhat.com/errata/RHSA-2022:7049" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7049.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u352 Windows Security Update", "tracking": { "current_release_date": "2024-11-06T01:48:55+00:00", "generator": { "date": "2024-11-06T01:48:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7049", "initial_release_date": "2022-10-20T10:09:24+00:00", "revision_history": [ { "date": "2022-10-20T10:09:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T10:09:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u352", "product": { "name": "Red Hat Build of OpenJDK 8u352", "product_id": "Red Hat Build of OpenJDK 8u352", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:09:24+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:09:24+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:09:24+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u352" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:09:24+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u352" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7049" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u352" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7003
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7003", "url": "https://access.redhat.com/errata/RHSA-2022:7003" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7003.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:47:08+00:00", "generator": { "date": "2024-11-06T01:47:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7003", "initial_release_date": "2022-10-19T21:32:42+00:00", "revision_history": [ { "date": "2022-10-19T21:32:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T21:32:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:47:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.352.b08-2.el8_1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.352.b08-2.el8_1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:32:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:32:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:32:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:32:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7007
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7007", "url": "https://access.redhat.com/errata/RHSA-2022:7007" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7007.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:47:36+00:00", "generator": { "date": "2024-11-06T01:47:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7007", "initial_release_date": "2022-10-20T08:06:11+00:00", "revision_history": [ { "date": "2022-10-20T08:06:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T08:06:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:47:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.352.b08-2.el9_0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.352.b08-2.el9_0?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7007" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7007" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7007" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:06:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7007" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.352.b08-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.352.b08-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7013
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-9] (BZ#2131865)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7013", "url": "https://access.redhat.com/errata/RHSA-2022:7013" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2131865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131865" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7013.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:48:28+00:00", "generator": { "date": "2024-11-06T01:48:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7013", "initial_release_date": "2022-10-20T08:08:41+00:00", "revision_history": [ { "date": "2022-10-20T08:08:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T08:08:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-33068", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102608" } ], "notes": [ { "category": "description", "text": "A vulnerability found in harfbuzz. An integer overflow in the hb-ot-shape-fallback.cc component allows attackers to cause a denial of service (DoS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33068" }, { "category": "external", "summary": "RHBZ#2102608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33068" } ], "release_date": "2022-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T08:08:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7013" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.17.0.8-2.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.17.0.8-2.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7010
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7010", "url": "https://access.redhat.com/errata/RHSA-2022:7010" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7010.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:47:17+00:00", "generator": { "date": "2024-11-06T01:47:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7010", "initial_release_date": "2022-10-19T22:32:07+00:00", "revision_history": [ { "date": "2022-10-19T22:32:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T22:32:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:47:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.17.0.8-2.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:32:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:32:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:32:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:32:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:32:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T22:32:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7010" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.17.0.8-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.17.0.8-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
rhsa-2022_7004
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7004", "url": "https://access.redhat.com/errata/RHSA-2022:7004" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7004.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2024-11-06T01:46:51+00:00", "generator": { "date": "2024-11-06T01:46:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7004", "initial_release_date": "2022-10-19T21:24:57+00:00", "revision_history": [ { "date": "2022-10-19T21:24:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-19T21:24:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:46:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.352.b08-2.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.352.b08-2.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.352.b08-2.el8_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.352.b08-2.el8_2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:24:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:24:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:24:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-19T21:24:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.352.b08-2.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.352.b08-2.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.352.b08-2.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" } ] }
rhsa-2022_7052
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.17) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.16) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)\n\n* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)\n\n* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)\n\n* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)\n\n* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)\n\n* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7052", "url": "https://access.redhat.com/errata/RHSA-2022:7052" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7052.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Windows Builds", "tracking": { "current_release_date": "2024-11-06T01:48:39+00:00", "generator": { "date": "2024-11-06T01:48:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7052", "initial_release_date": "2022-10-20T10:18:18+00:00", "revision_history": [ { "date": "2022-10-20T10:18:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-20T10:18:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:48:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.17", "product": { "name": "Red Hat Build of OpenJDK 11.0.17", "product_id": "Red Hat Build of OpenJDK 11.0.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21618", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133817" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21618" }, { "category": "external", "summary": "RHBZ#2133817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21618", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21618" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:18:18+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)" }, { "cve": "CVE-2022-21619", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133745" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21619" }, { "category": "external", "summary": "RHBZ#2133745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21619", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:18:18+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)" }, { "cve": "CVE-2022-21624", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133765" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21624" }, { "category": "external", "summary": "RHBZ#2133765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21624" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:18:18+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)" }, { "cve": "CVE-2022-21626", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133753" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21626" }, { "category": "external", "summary": "RHBZ#2133753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21626", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21626" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:18:18+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)" }, { "cve": "CVE-2022-21628", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133769" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21628" }, { "category": "external", "summary": "RHBZ#2133769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21628" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:18:18+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)" }, { "cve": "CVE-2022-39399", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2022-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2133776" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.17" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39399" }, { "category": "external", "summary": "RHBZ#2133776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133776" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39399", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39399" } ], "release_date": "2022-10-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-20T10:18:18+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.17" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.17" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)" } ] }
wid-sec-w-2022-1789
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Java SE ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1789 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1789.json" }, { "category": "self", "summary": "WID-SEC-2022-1789 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1789" }, { "category": "external", "summary": "IBM Security Bulletin 7068313 vom 2023-11-07", "url": "https://www.ibm.com/support/pages/node/7068313" }, { "category": "external", "summary": "IBM Security Bulletin 7058364 vom 2023-10-24", "url": "https://www.ibm.com/support/pages/node/7058364" }, { "category": "external", "summary": "IBM Security Bulletin 7001549 vom 2023-06-06", "url": "https://www.ibm.com/support/pages/node/7001549" }, { "category": "external", "summary": "HCL Article KB0104916 vom 2023-06-06", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0104916" }, { "category": "external", "summary": "IBM Security Bulletin 6839869 vom 2023-04-12", "url": "https://www.cybersecurity-help.cz/vdb/SB2023041233" }, { "category": "external", "summary": "HCL Article KB0104083 vom 2023-03-31", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0104083" }, { "category": "external", "summary": "IBM Security Bulletin 6967237 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967237" }, { "category": "external", "summary": "IBM Security Bulletin 6967477 vom 2023-03-31", "url": "https://www.ibm.com/support/pages/node/6967477" }, { "category": "external", "summary": "IBM Security Bulletin 6963071 vom 2023-03-20", "url": "http://www.ibm.com/support/pages/node/6963071" }, { "category": "external", "summary": "IBM Security Bulletin 6963640 vom 2023-03-17", "url": "https://www.ibm.com/support/pages/node/6963640" }, { "category": "external", "summary": "IBM Security Bulletin 6963642 vom 2023-03-17", "url": "https://www.ibm.com/support/pages/node/6963642" }, { "category": "external", "summary": "IBM Security Bulletin 6963075 vom 2023-03-13", "url": "https://www.ibm.com/support/pages/node/6963075" }, { "category": "external", "summary": "IBM Security Bulletin 6962813 vom 2023-03-10", "url": "https://www.ibm.com/support/pages/node/6962813" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1697 vom 2023-03-07", "url": "https://alas.aws.amazon.com/ALAS-2023-1697.html" }, { "category": "external", "summary": "IBM Security Bulletin 6959625 vom 2023-03-02", "url": "https://www.ibm.com/support/pages/node/6959625" }, { "category": "external", "summary": "IBM Security Bulletin 6958677 vom 2023-02-28", "url": "https://www.ibm.com/support/pages/node/6958677" }, { "category": "external", "summary": "IBM Security Bulletin 6858041 vom 2023-02-24", "url": "https://www.ibm.com/support/pages/node/6858041" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2022 - Appendix Oracle Java SE vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/cpuoct2022.html#AppendixJAVA" }, { "category": "external", "summary": "Amazon Corretto Release 8.352.08.1 vom 2022-10-18", "url": "https://github.com/corretto/corretto-8/blob/release-8.352.08.1/CHANGELOG.md" }, { "category": "external", "summary": "Amazon Corretto Release 11.0.17.8.1 vom 2022-10-18", "url": "https://github.com/corretto/corretto-11/blob/release-11.0.17.8.1/CHANGELOG.md" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7008 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7008" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7000 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7000" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7001 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7001" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7002 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7002" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7009 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7009" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7003 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7003" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7004 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7004" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7005 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7005" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7006 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7010 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7010" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7011 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7011" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7012 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7012" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7054 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7054" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-152 vom 2022-10-20", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-152.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7007 vom 2022-10-21", "url": "https://linux.oracle.com/errata/ELSA-2022-7007.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7007 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7007" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-151 vom 2022-10-20", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-151.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7013 vom 2022-10-21", "url": "https://linux.oracle.com/errata/ELSA-2022-7013.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7013 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7013" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7049 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7049" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7050 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7050" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7053 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7053" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6999 vom 2022-10-21", "url": "https://linux.oracle.com/errata/ELSA-2022-6999.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7051 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7051" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7052 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7052" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-153 vom 2022-10-20", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-153.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6999 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:6999" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7000 vom 2022-10-21", "url": "https://linux.oracle.com/errata/ELSA-2022-7000.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7006 vom 2022-10-21", "url": "https://linux.oracle.com/errata/ELSA-2022-7006.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7012 vom 2022-10-21", "url": "https://linux.oracle.com/errata/ELSA-2022-7012.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7002 vom 2022-10-21", "url": "http://linux.oracle.com/errata/ELSA-2022-7002.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1866 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1866.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1867 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1867.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7008 vom 2022-10-21", "url": "http://linux.oracle.com/errata/ELSA-2022-7008.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASCORRETTO8-2022-004 vom 2022-10-25", "url": "https://alas.aws.amazon.com/AL2/ALASCORRETTO8-2022-004.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2022-1C07902A5E vom 2022-10-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2022-1c07902a5e" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:7002 vom 2022-10-26", "url": "https://lists.centos.org/pipermail/centos-announce/2022-October/073643.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2022:7008 vom 2022-10-26", "url": "https://lists.centos.org/pipermail/centos-announce/2022-October/073642.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7216 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7216" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-139 vom 2022-11-08", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-139/index.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6882 vom 2022-11-09", "url": "https://access.redhat.com/errata/RHSA-2022:6882" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5719-1 vom 2022-11-09", "url": "https://ubuntu.com/security/notices/USN-5719-1" }, { "category": "external", "summary": "IBM Security Bulletin 6839127 vom 2022-11-15", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-may-affect-ibm-sdk-java-technology-edition-15/" }, { "category": "external", "summary": "IBM Security Bulletin 6839565 vom 2022-11-16", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-java-sdk-affect-ibm-websphere-application-server-and-ibm-websphere-application-server-liberty-due-to-the-october-2022-cpu/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4078-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012996.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4080-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012998.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4079-1 vom 2022-11-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012999.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4166-1 vom 2022-11-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013066.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4250-1 vom 2022-11-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013129.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4290-1 vom 2022-11-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013160.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8880 vom 2022-12-07", "url": "https://access.redhat.com/errata/RHSA-2022:8880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8781 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8781" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4373-1 vom 2022-12-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013207.html" }, { "category": "external", "summary": "IBM Security Bulletin 6840391 vom 2022-12-09", "url": "https://www.ibm.com/support/pages/node/6840391" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4452-1 vom 2022-12-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013224.html" }, { "category": "external", "summary": "IBM Security Bulletin 6845544 vom 2022-12-19", "url": "https://www.ibm.com/support/pages/node/6845544" }, { "category": "external", "summary": "IBM Security Bulletin 6851437 vom 2022-12-22", "url": "https://aix.software.ibm.com/aix/efixes/security/java_dec2022_advisory.asc" }, { "category": "external", "summary": "IBM Security Bulletin 6852623 vom 2022-01-04", "url": "https://www.ibm.com/support/pages/node/6852623" }, { "category": "external", "summary": "IBM Security Bulletin 6852713 vom 2023-01-06", "url": "https://www.ibm.com/support/pages/node/6852713" }, { "category": "external", "summary": "Juniper Security Advisory JSA70185 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-3R1-release?language=en_US" }, { "category": "external", "summary": "IBM Security Bulletin 6854647 vom 2023-01-11", "url": "https://www.ibm.com/support/pages/node/6854647" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0128 vom 2023-01-12", "url": "https://access.redhat.com/errata/RHSA-2023:0128" }, { "category": "external", "summary": "IBM Security Bulletin 6855351 vom 2023-01-13", "url": "https://www.ibm.com/support/pages/node/6855351" }, { "category": "external", "summary": "IBM Security Bulletin 6856759 vom 2023-01-20", "url": "https://www.ibm.com/support/pages/node/6856759" }, { "category": "external", "summary": "Debian Security Advisory DSA-5331 vom 2023-01-29", "url": "https://www.debian.org/security/2023/dsa-5331" }, { "category": "external", "summary": "IBM Security Bulletin 6856023 vom 2023-02-01", "url": "https://www.ibm.com/support/pages/node/6856023" }, { "category": "external", "summary": "IBM Security Bulletin 6855597 vom 2023-01-31", "url": "https://www.ibm.com/support/pages/node/6855597" }, { "category": "external", "summary": "IBM Security Bulletin 6912697 vom 2023-02-01", "url": "https://www.ibm.com/support/pages/node/6912697" }, { "category": "external", "summary": "Debian Security Advisory DSA-5335 vom 2023-02-01", "url": "https://lists.debian.org/debian-security-announce/2023/msg00024.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3307 vom 2023-02-06", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00001.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1678 vom 2023-02-06", "url": "https://alas.aws.amazon.com/ALAS-2023-1678.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1922 vom 2023-02-06", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1922.html" }, { "category": "external", "summary": "IBM Security Bulletin 6953873 vom 2023-02-08", "url": "https://www.ibm.com/support/pages/node/6953873" }, { "category": "external", "summary": "IBM Security Bulletin 6954683 vom 2023-02-10", "url": "https://www.ibm.com/support/pages/node/6954683" }, { "category": "external", "summary": "IBM Security Bulletin 6954671 vom 2023-02-10", "url": "https://www.ibm.com/support/pages/node/6954671" }, { "category": "external", "summary": "IBM Security Bulletin 6954673 vom 2023-02-13", "url": "https://www.ibm.com/support/pages/node/6954673" }, { "category": "external", "summary": "IBM Security Bulletin 6957066 vom 2023-02-21", "url": "https://www.ibm.com/support/pages/node/6957066" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-055 vom 2023-02-23", "url": "https://www.dell.com/support/kbdoc/de-de/000209523/dsa-2023-055-dell-networker-runtime-environment-nre-security-update-for-an-java-se-embedded-vulnerabilities" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-07T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:01:13.806+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1789", "initial_release_date": "2022-10-18T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-20T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat, Amazon und Oracle Linux aufgenommen" }, { "date": "2022-10-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und Amazon aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-26T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Fedora und CentOS aufgenommen" }, { "date": "2022-10-27T22:00:00.000+00:00", "number": "7", "summary": "Referenz(en) aufgenommen: FEDORA-2022-D0ED59BEE7" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "8", "summary": "Referenz(en) aufgenommen: FEDORA-2022-EC7DE69CEB, FEDORA-2022-E8698F2E5E" }, { "date": "2022-11-03T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-07T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2022-11-14T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-11-20T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-22T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-29T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-08T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-13T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-12-18T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-12-22T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-04T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-01-08T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Juniper und IBM aufgenommen" }, { "date": "2023-01-15T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-22T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-29T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-01-31T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-01T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von IBM und Debian aufgenommen" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Debian und Amazon aufgenommen" }, { "date": "2023-02-08T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-12T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-23T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2023-02-26T23:00:00.000+00:00", "number": "37", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-02-27T23:00:00.000+00:00", "number": "38", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-02T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-07T23:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-03-12T23:00:00.000+00:00", "number": "41", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-13T23:00:00.000+00:00", "number": "42", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-19T23:00:00.000+00:00", "number": "43", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-30T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-04-02T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2023-04-11T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-05T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von HCL und IBM aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "49" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Corretto \u003c 11.0.17.8.1", "product": { "name": "Amazon Corretto \u003c 11.0.17.8.1", "product_id": "T025035", "product_identification_helper": { "cpe": "cpe:/a:amazon:corretto:11.0.17.8.1" } } }, { "category": "product_name", "name": "Amazon Corretto \u003c 8.352.08.1", "product": { "name": "Amazon Corretto \u003c 8.352.08.1", "product_id": "T025036", "product_identification_helper": { "cpe": "cpe:/a:amazon:corretto:8.352.08.1" } } } ], "category": "product_name", "name": "Corretto" }, { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell NetWorker nre \u003c 8.0.15", "product": { "name": "Dell NetWorker nre \u003c 8.0.15", "product_id": "T026507", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:nre__8.0.15" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix \u003c 10.0.12.0", "product": { "name": "HCL BigFix \u003c 10.0.12.0", "product_id": "T027043", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:10.0.12.0" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "Hitachi Command Suite", "product": { "name": "Hitachi Command Suite", "product_id": "T010951", "product_identification_helper": { "cpe": "cpe:/a:hitachi:command_suite:-" } } }, { "category": "product_name", "name": "Hitachi Configuration Manager", "product": { "name": "Hitachi Configuration Manager", "product_id": "T020304", "product_identification_helper": { "cpe": "cpe:/a:hitachi:configuration_manager:-" } } }, { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM AIX 7.1", "product": { "name": "IBM AIX 7.1", "product_id": "153340", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.1" } } }, { "category": "product_name", "name": "IBM AIX 7.2", "product": { "name": "IBM AIX 7.2", "product_id": "434967", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } }, { "category": "product_name", "name": "IBM AIX 7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "category": "product_name", "name": "IBM Business Automation Workflow 19.0.0.3 - 22.0.1", "product": { "name": "IBM Business Automation Workflow 19.0.0.3 - 22.0.1", "product_id": "T025982", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.3_-_22.0.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM Content Manager 5.5.4.0", "product": { "name": "IBM Content Manager 5.5.4.0", "product_id": "T027223", "product_identification_helper": { "cpe": "cpe:/a:ibm:content_manager:5.5.4.0" } } }, { "category": "product_name", "name": "IBM Content Manager 5.5.8.0", "product": { "name": "IBM Content Manager 5.5.8.0", "product_id": "T027224", "product_identification_helper": { "cpe": "cpe:/a:ibm:content_manager:5.5.8.0" } } }, { "category": "product_name", "name": "IBM Content Manager 5.5.9.0", "product": { "name": "IBM Content Manager 5.5.9.0", "product_id": "T027225", "product_identification_helper": { "cpe": "cpe:/a:ibm:content_manager:5.5.9.0" } } } ], "category": "product_name", "name": "Content Manager" }, { "branches": [ { "category": "product_name", "name": "IBM DataPower Gateway \u003c 10.0.1.11", "product": { "name": "IBM DataPower Gateway \u003c 10.0.1.11", "product_id": "T025691", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.0.1.11" } } }, { "category": "product_name", "name": "IBM DataPower Gateway \u003c 2018.4.1.24", "product": { "name": "IBM DataPower Gateway \u003c 2018.4.1.24", "product_id": "T025692", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:2018.4.1.24" } } }, { "category": "product_name", "name": "IBM DataPower Gateway \u003c 10.5.0.3", "product": { "name": "IBM DataPower Gateway \u003c 10.5.0.3", "product_id": "T025743", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.3" } } } ], "category": "product_name", "name": "DataPower Gateway" }, { "category": "product_name", "name": "IBM FlashSystem", "product": { "name": "IBM FlashSystem", "product_id": "T025159", "product_identification_helper": { "cpe": "cpe:/a:ibm:flashsystem:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Data Replication 11.4", "product": { "name": "IBM InfoSphere Data Replication 11.4", "product_id": "1020294", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_data_replication:11.4" } } }, { "category": "product_name", "name": "IBM InfoSphere Data Replication 11.4.0", "product": { "name": "IBM InfoSphere Data Replication 11.4.0", "product_id": "1020295", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_data_replication:11.4.0" } } } ], "category": "product_name", "name": "InfoSphere Data Replication" }, { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } }, { "category": "product_name", "name": "IBM Installation Manager \u003c 1.9.2.4", "product": { "name": "IBM Installation Manager \u003c 1.9.2.4", "product_id": "T027015", "product_identification_helper": { "cpe": "cpe:/a:ibm:installation_manager:1.9.2.4" } } }, { "branches": [ { "category": "product_name", "name": "IBM MQ 9.0.0", "product": { "name": "IBM MQ 9.0.0", "product_id": "T021104", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.0.0" } } }, { "category": "product_name", "name": "IBM MQ 9.1.0", "product": { "name": "IBM MQ 9.1.0", "product_id": "T021105", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.1.0" } } }, { "category": "product_name", "name": "IBM MQ 9.2.0", "product": { "name": "IBM MQ 9.2.0", "product_id": "T021106", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.2.0" } } }, { "category": "product_name", "name": "IBM MQ Appliance", "product": { "name": "IBM MQ Appliance", "product_id": "T025711", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:appliance" } } }, { "category": "product_name", "name": "IBM MQ WebSphere Internet Pass-Thru 2.1", "product": { "name": "IBM MQ WebSphere Internet Pass-Thru 2.1", "product_id": "T025837", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:websphere_internet_pass-thru_2.1" } } }, { "category": "product_name", "name": "IBM MQ 9.3.0", "product": { "name": "IBM MQ 9.3.0", "product_id": "T026459", "product_identification_helper": { "cpe": "cpe:/a:ibm:mq:9.3.0" } } } ], "category": "product_name", "name": "MQ" }, { "category": "product_name", "name": "IBM Power Hardware Management Console", "product": { "name": "IBM Power Hardware Management Console", "product_id": "5114", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:-" } } }, { "category": "product_name", "name": "IBM Rational Business Developer", "product": { "name": "IBM Rational Business Developer", "product_id": "T025611", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:-" } } }, { "category": "product_name", "name": "IBM Rational ClearCase", "product": { "name": "IBM Rational ClearCase", "product_id": "T004180", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearcase:-" } } }, { "category": "product_name", "name": "IBM Rational ClearQuest", "product": { "name": "IBM Rational ClearQuest", "product_id": "5168", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_clearquest:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM Rational Software Architect 9.7.x", "product": { "name": "IBM Rational Software Architect 9.7.x", "product_id": "T026605", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_software_architect:9.7.x" } } }, { "category": "product_name", "name": "IBM Rational Software Architect 9.6.x", "product": { "name": "IBM Rational Software Architect 9.6.x", "product_id": "T026606", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_software_architect:9.6.x" } } } ], "category": "product_name", "name": "Rational Software Architect" }, { "category": "product_name", "name": "IBM SAN Volume Controller", "product": { "name": "IBM SAN Volume Controller", "product_id": "T002782", "product_identification_helper": { "cpe": "cpe:/a:ibm:san_volume_controller:-" } } }, { "category": "product_name", "name": "IBM SPSS", "product": { "name": "IBM SPSS", "product_id": "T013570", "product_identification_helper": { "cpe": "cpe:/a:ibm:spss:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.1", "product": { "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.1", "product_id": "T005246", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_access_manager_for_enterprise_single_sign_on:8.2.1" } } }, { "category": "product_name", "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.2", "product": { "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.2", "product_id": "T007073", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_access_manager_for_enterprise_single_sign_on:8.2.2" } } } ], "category": "product_name", "name": "Security Access Manager for Enterprise Single Sign-On" }, { "category": "product_name", "name": "IBM Security Guardium 11.3", "product": { "name": "IBM Security Guardium 11.3", "product_id": "1048943", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.3" } } }, { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.18", "product": { "name": "IBM Spectrum Protect \u003c 8.1.18", "product_id": "T026793", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.18" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.17.2", "product": { "name": "IBM Spectrum Protect \u003c 8.1.17.2", "product_id": "T026807", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.17.2" } } } ], "category": "product_name", "name": "Spectrum Protect" }, { "category": "product_name", "name": "IBM Storwize", "product": { "name": "IBM Storwize", "product_id": "T021621", "product_identification_helper": { "cpe": "cpe:/a:ibm:storwize:-" } } }, { "branches": [ { "category": "product_name", "name": "IBM TXSeries 9.1", "product": { "name": "IBM TXSeries 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_name", "name": "IBM TXSeries 8.2", "product": { "name": "IBM TXSeries 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } }, { "category": "product_name", "name": "IBM TXSeries 8.1", "product": { "name": "IBM TXSeries 8.1", "product_id": "T015905", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.1" } } } ], "category": "product_name", "name": "TXSeries" }, { "category": "product_name", "name": "IBM Tivoli Business Service Manager 6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } }, { "branches": [ { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0", "product": { "name": "IBM Tivoli Monitoring 6.3.0", "product_id": "307523", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring \u003c 6.3.0.7 sp5", "product": { "name": "IBM Tivoli Monitoring \u003c 6.3.0.7 sp5", "product_id": "T023377", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.7_sp5" } } } ], "category": "product_name", "name": "Tivoli Monitoring" }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus \u003c 8.1.0.31", "product": { "name": "IBM Tivoli Netcool/OMNIbus \u003c 8.1.0.31", "product_id": "T030747", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0.31" } } }, { "branches": [ { "category": "product_name", "name": "IBM Tivoli Network Manager 6.4.1", "product": { "name": "IBM Tivoli Network Manager 6.4.1", "product_id": "T027959", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:6.4.1" } } }, { "category": "product_name", "name": "IBM Tivoli Network Manager 6.4.2", "product": { "name": "IBM Tivoli Network Manager 6.4.2", "product_id": "T027960", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_network_manager:6.4.2" } } } ], "category": "product_name", "name": "Tivoli Network Manager" }, { "category": "product_name", "name": "IBM VIOS 3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } }, { "branches": [ { "category": "product_name", "name": "IBM WebSphere Application Server", "product": { "name": "IBM WebSphere Application Server", "product_id": "5198", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:-" } } }, { "category": "product_name", "name": "IBM WebSphere Application Server 8.5", "product": { "name": "IBM WebSphere Application Server 8.5", "product_id": "703851", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:8.5" } } }, { "category": "product_name", "name": "IBM WebSphere Application Server 9.0", "product": { "name": "IBM WebSphere Application Server 9.0", "product_id": "703852", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:9.0" } } }, { "category": "product_name", "name": "IBM WebSphere Application Server liberty", "product": { "name": "IBM WebSphere Application Server liberty", "product_id": "T016135", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:liberty" } } } ], "category": "product_name", "name": "WebSphere Application Server" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space", "product": { "name": "Juniper Junos Space", "product_id": "T003343", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:-" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source OpenJDK", "product": { "name": "Open Source OpenJDK", "product_id": "580789", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle GraalVM Enterprise Edition 20.3.7", "product": { "name": "Oracle GraalVM Enterprise Edition 20.3.7", "product_id": "T025033", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:20.3.7::enterprise" } } }, { "category": "product_name", "name": "Oracle GraalVM Enterprise Edition 21.3.3", "product": { "name": "Oracle GraalVM Enterprise Edition 21.3.3", "product_id": "T025047", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:enterprise_edition_21.3.3" } } }, { "category": "product_name", "name": "Oracle GraalVM Enterprise Edition 22.2.0", "product": { "name": "Oracle GraalVM Enterprise Edition 22.2.0", "product_id": "T025048", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:enterprise_edition_22.2.0" } } } ], "category": "product_name", "name": "GraalVM" }, { "branches": [ { "category": "product_name", "name": "Oracle Java SE 11.0.16.1", "product": { "name": "Oracle Java SE 11.0.16.1", "product_id": "T025000", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.16.1" } } }, { "category": "product_name", "name": "Oracle Java SE 17.0.4.1", "product": { "name": "Oracle Java SE 17.0.4.1", "product_id": "T025001", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17.0.4.1" } } }, { "category": "product_name", "name": "Oracle Java SE 8u341", "product": { "name": "Oracle Java SE 8u341", "product_id": "T025032", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u341" } } }, { "category": "product_name", "name": "Oracle Java SE 19", "product": { "name": "Oracle Java SE 19", "product_id": "T025034", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:19" } } }, { "category": "product_name", "name": "Oracle Java SE 8u345-perf", "product": { "name": "Oracle Java SE 8u345-perf", "product_id": "T025046", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u345-perf" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21597", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21597" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21634", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-21634" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Oracle Java SE existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T005246", "T025691", "T003343", "T010951", "T004914", "703851", "T016135", "703852", "T026507", "T027959", "398363", "T025611", "T025692", "153340", "T027043", "5198", "T008027", "434967", "5114", "1039165", "T013570", "T017562", "T021105", "T021104", "T021621", "2951", "T002207", "444803", "T021106", "T004180", "307523", "T025982", "T025743", "T027960", "T026793", "1020295", "T015905", "1020294", "T015904", "T015903", "1048943", "67646", "5168", "T025837", "T026807", "T026606", "T014092", "T025711", "T026605", "T020304", "T023377", "T025159", "T025033", "T025032", "T027015", "T025034", "T002782", "T026459", "T000126", "580789", "T025048", "T030747", "T025047", "T027225", "T007073", "1727", "T021486", "T025000", "T027223", "T027224", "T025046", "T025001" ] }, "release_date": "2022-10-18T22:00:00Z", "title": "CVE-2022-39399" } ] }
wid-sec-w-2023-0561
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0561 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0561.json" }, { "category": "self", "summary": "WID-SEC-2023-0561 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0561" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-007 vom 2023-05-18", "url": "https://security.business.xerox.com/wp-content/uploads/2023/05/Xerox-Security-Bulletin-XRX23-007-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-002 vom 2023-03-23", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-002-FreeFlow-Print-Server-v2_Windows10.pdf" }, { "category": "external", "summary": "Xerox Mini Bulletin XRX21A vom 2023-03-02", "url": "https://security.business.xerox.com/wp-content/uploads/2023/03/Xerox-Security-Bulletin-XRX23-001-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:17:56.928+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0561", "initial_release_date": "2023-03-02T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-02T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-03-22T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v2", "product": { "name": "Xerox FreeFlow Print Server v2", "product_id": "T014888", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v2" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-21900", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21900" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2022-46882", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46882" }, { "cve": "CVE-2022-46881", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46881" }, { "cve": "CVE-2022-46880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46880" }, { "cve": "CVE-2022-46878", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46878" }, { "cve": "CVE-2022-46875", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46875" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-46872" }, { "cve": "CVE-2022-45421", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45421" }, { "cve": "CVE-2022-45420", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45420" }, { "cve": "CVE-2022-45419", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45419" }, { "cve": "CVE-2022-45418", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45418" }, { "cve": "CVE-2022-45417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45417" }, { "cve": "CVE-2022-45416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45416" }, { "cve": "CVE-2022-45415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45415" }, { "cve": "CVE-2022-45414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45414" }, { "cve": "CVE-2022-45413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45413" }, { "cve": "CVE-2022-45412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45412" }, { "cve": "CVE-2022-45411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45411" }, { "cve": "CVE-2022-45410", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45410" }, { "cve": "CVE-2022-45409", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45409" }, { "cve": "CVE-2022-45408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45408" }, { "cve": "CVE-2022-45407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45407" }, { "cve": "CVE-2022-45406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45406" }, { "cve": "CVE-2022-45405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45405" }, { "cve": "CVE-2022-45404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45404" }, { "cve": "CVE-2022-45403", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45403" }, { "cve": "CVE-2022-45063", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45063" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-43548" }, { "cve": "CVE-2022-42932", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42932" }, { "cve": "CVE-2022-42929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42929" }, { "cve": "CVE-2022-42928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42928" }, { "cve": "CVE-2022-42927", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42927" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-41556", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-41556" }, { "cve": "CVE-2022-41323", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-41323" }, { "cve": "CVE-2022-40962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40962" }, { "cve": "CVE-2022-40960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40960" }, { "cve": "CVE-2022-40959", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40959" }, { "cve": "CVE-2022-40958", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40958" }, { "cve": "CVE-2022-40957", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40957" }, { "cve": "CVE-2022-40956", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40956" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-39260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-39260" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3786" }, { "cve": "CVE-2022-37797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37797" }, { "cve": "CVE-2022-37454", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37454" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-36087", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36087" }, { "cve": "CVE-2022-36059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-36059" }, { "cve": "CVE-2022-3602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3602" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-3598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3598" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3570", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3570" }, { "cve": "CVE-2022-35256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-35256" }, { "cve": "CVE-2022-35255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-35255" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-3276", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3276" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-3204", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3204" }, { "cve": "CVE-2022-3190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3190" }, { "cve": "CVE-2022-31630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31630" }, { "cve": "CVE-2022-31629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31629" }, { "cve": "CVE-2022-31628", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-31628" }, { "cve": "CVE-2022-3155", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3155" }, { "cve": "CVE-2022-3034", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3034" }, { "cve": "CVE-2022-3033", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3033" }, { "cve": "CVE-2022-3032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-3032" }, { "cve": "CVE-2022-29458", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29458" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-27406", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27406" }, { "cve": "CVE-2022-27405", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27405" }, { "cve": "CVE-2022-27404", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-27404" }, { "cve": "CVE-2022-26981", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-26981" }, { "cve": "CVE-2022-24765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-24765" }, { "cve": "CVE-2022-24070", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-24070" }, { "cve": "CVE-2022-23901", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-23901" }, { "cve": "CVE-2022-22844", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-22844" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-21658", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21658" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2122" }, { "cve": "CVE-2022-2058", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2058" }, { "cve": "CVE-2022-2057", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2057" }, { "cve": "CVE-2022-2056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-2056" }, { "cve": "CVE-2022-1925", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1925" }, { "cve": "CVE-2022-1924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1924" }, { "cve": "CVE-2022-1923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1923" }, { "cve": "CVE-2022-1922", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1922" }, { "cve": "CVE-2022-1921", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1921" }, { "cve": "CVE-2022-1920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1920" }, { "cve": "CVE-2022-1348", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1348" }, { "cve": "CVE-2022-1056", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-1056" }, { "cve": "CVE-2022-0924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0924" }, { "cve": "CVE-2022-0909", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0909" }, { "cve": "CVE-2022-0908", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0908" }, { "cve": "CVE-2022-0907", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0907" }, { "cve": "CVE-2022-0891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0891" }, { "cve": "CVE-2022-0865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0865" }, { "cve": "CVE-2022-0562", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0562" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2021-46823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-46823" }, { "cve": "CVE-2021-42694", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-42694" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-28544", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2021-28544" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2019-6111", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2019-6111" }, { "cve": "CVE-2018-7160", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2018-7160" }, { "cve": "CVE-2015-20107", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2015-20107" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T014888", "T000872", "T002977" ] }, "release_date": "2023-03-02T23:00:00Z", "title": "CVE-2006-20001" } ] }
wid-sec-w-2023-0809
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0809 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0809.json" }, { "category": "self", "summary": "WID-SEC-2023-0809 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0809" }, { "category": "external", "summary": "IBM Security Bulletin: 6967283 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967283" }, { "category": "external", "summary": "IBM Security Bulletin: 6967333 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967333" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin 7108657 vom 2024-01-17", "url": "https://www.ibm.com/support/pages/node/7108657" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-5ECC250449 vom 2024-02-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5ecc250449" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-19T23:00:00.000+00:00", "generator": { "date": "2024-02-20T10:06:43.480+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0809", "initial_release_date": "2023-03-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-03-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-16T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-19T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_version_range", "name": "\u003c User Behavior Analytics 4.1.11", "product": { "name": "IBM QRadar SIEM \u003c User Behavior Analytics 4.1.11", "product_id": "T027026", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:user_behavior_analytics_4.1.11" } } }, { "category": "product_version_range", "name": "\u003c 7.4.3 FP9", "product": { "name": "IBM QRadar SIEM \u003c 7.4.3 FP9", "product_id": "T027027", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4.3_fp9" } } }, { "category": "product_version_range", "name": "\u003c 7.5.0 UP5", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP5", "product_id": "T027028", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2022-4883", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-4883" }, { "cve": "CVE-2022-46364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-46364" }, { "cve": "CVE-2022-46363", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-46363" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-42890", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-42890" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41946", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41946" }, { "cve": "CVE-2022-41704", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41704" }, { "cve": "CVE-2022-40156", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40156" }, { "cve": "CVE-2022-40155", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40155" }, { "cve": "CVE-2022-40154", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40154" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37598", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37598" }, { "cve": "CVE-2022-3676", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-3676" }, { "cve": "CVE-2022-36364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-36364" }, { "cve": "CVE-2022-36033", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-36033" }, { "cve": "CVE-2022-34917", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-34917" }, { "cve": "CVE-2022-31197", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-31197" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-28733", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-28733" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-25927", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25927" }, { "cve": "CVE-2022-25901", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25901" }, { "cve": "CVE-2022-25758", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25758" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24839", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24839" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24785", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24785" }, { "cve": "CVE-2022-23437", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-23437" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-21724", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21724" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-42740", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-42740" }, { "cve": "CVE-2021-42581", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-42581" }, { "cve": "CVE-2021-39227", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-39227" }, { "cve": "CVE-2021-3918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3918" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-23450", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23450" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23364" }, { "cve": "CVE-2021-23362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23362" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2020-7764", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-7764" }, { "cve": "CVE-2020-5259", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-5259" }, { "cve": "CVE-2020-24025", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-24025" }, { "cve": "CVE-2020-15366", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-15366" }, { "cve": "CVE-2020-13936", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-13936" }, { "cve": "CVE-2019-6286", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6286" }, { "cve": "CVE-2019-6284", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6284" }, { "cve": "CVE-2019-6283", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6283" }, { "cve": "CVE-2019-10785", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-10785" }, { "cve": "CVE-2018-8036", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-8036" }, { "cve": "CVE-2018-20821", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-20821" }, { "cve": "CVE-2018-20190", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-20190" }, { "cve": "CVE-2018-19839", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19839" }, { "cve": "CVE-2018-19838", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19838" }, { "cve": "CVE-2018-19827", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19827" }, { "cve": "CVE-2018-19797", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19797" }, { "cve": "CVE-2018-15494", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-15494" }, { "cve": "CVE-2018-11698", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-11698" }, { "cve": "CVE-2018-11694", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-11694" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
gsd-2022-21619
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-21619", "description": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "id": "GSD-2022-21619", "references": [ "https://advisories.mageia.org/CVE-2022-21619.html", "https://access.redhat.com/errata/RHSA-2022:6999", "https://access.redhat.com/errata/RHSA-2022:7000", "https://access.redhat.com/errata/RHSA-2022:7001", "https://access.redhat.com/errata/RHSA-2022:7002", "https://access.redhat.com/errata/RHSA-2022:7003", "https://access.redhat.com/errata/RHSA-2022:7004", "https://access.redhat.com/errata/RHSA-2022:7005", "https://access.redhat.com/errata/RHSA-2022:7006", "https://access.redhat.com/errata/RHSA-2022:7007", "https://access.redhat.com/errata/RHSA-2022:7008", "https://access.redhat.com/errata/RHSA-2022:7009", "https://access.redhat.com/errata/RHSA-2022:7010", "https://access.redhat.com/errata/RHSA-2022:7011", "https://access.redhat.com/errata/RHSA-2022:7012", "https://access.redhat.com/errata/RHSA-2022:7013", "https://access.redhat.com/errata/RHSA-2022:7049", "https://access.redhat.com/errata/RHSA-2022:7050", "https://access.redhat.com/errata/RHSA-2022:7051", "https://access.redhat.com/errata/RHSA-2022:7052", "https://access.redhat.com/errata/RHSA-2022:7053", "https://access.redhat.com/errata/RHSA-2022:7054", "https://access.redhat.com/errata/RHSA-2022:8880", "https://access.redhat.com/errata/RHSA-2023:0128", "https://www.suse.com/security/cve/CVE-2022-21619.html", "https://ubuntu.com/security/CVE-2022-21619", "https://alas.aws.amazon.com/cve/html/CVE-2022-21619.html", "https://www.debian.org/security/2023/dsa-5331", "https://www.debian.org/security/2023/dsa-5335" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-21619" ], "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "id": "GSD-2022-21619", "modified": "2023-12-13T01:19:13.917554Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2022-21619", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Oracle Java SE:8u341" }, { "version_affected": "=", "version_value": "Oracle Java SE:8u345-perf" }, { "version_affected": "=", "version_value": "Oracle Java SE:11.0.16.1" }, { "version_affected": "=", "version_value": "Oracle Java SE:17.0.4.1" }, { "version_affected": "=", "version_value": "Oracle Java SE:19" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:20.3.7" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:21.3.3" }, { "version_affected": "=", "version_value": "Oracle GraalVM Enterprise Edition:22.2.0" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpuoct2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20221028-0012/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "name": "https://security.gentoo.org/glsa/202401-25", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/202401-25" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:graalvm:20.3.7:*:*:*:enterprise:*:*:*", "matchCriteriaId": "0DDD4602-7175-4DB6-B9D9-E7CDF482D263", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:21.3.3:*:*:*:enterprise:*:*:*", "matchCriteriaId": "71668668-8383-4366-A184-F26455271914", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:graalvm:22.2.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "C99B4F5D-3784-42B8-89CA-CDD2AA86B80E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "EC1EEFCE-432E-40EE-B547-A193896C4CA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "FB70CB5F-AABC-4CF2-B17E-D9C8D1E22F1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C13BD2F4-05F5-44FD-A217-2049CA5E680B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "05CB121D-1430-47CE-BF7B-9567A234C7D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:19:*:*:*:*:*:*:*", "matchCriteriaId": "361979FB-5B05-46A5-A6A2-993B51DF9E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update341:*:*:*:*:*:*", "matchCriteriaId": "94F132CF-6D24-4E80-B959-7ED1F247C3D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update345:*:*:enterprise_performance_pack:*:*:*", "matchCriteriaId": "B472E91E-F08F-4CBB-8FDB-37F8EDFB602E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:11.0.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "99A04E21-5FCB-4DA7-873A-2FE3AA713669", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:17.0.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCF1C861-79F0-47F8-96E9-6AE0AEFDEC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:19:*:*:*:*:*:*:*", "matchCriteriaId": "435B90D6-F0BE-4451-867B-C31116D52A9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAA4004-9319-478C-9D55-0E8307F872F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA296F2F-233C-465A-AD39-3347DCB072B2", "versionEndExcluding": "11.70.2", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*", "matchCriteriaId": "5BDD7AAB-2BF3-4E8C-BEE2-5217E2926C11", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB695329-036B-447D-BEB0-AA4D89D1D99C", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_storage_plugin:-:*:*:*:*:vcenter:*:*", "matchCriteriaId": "82E94B87-065E-475F-815C-F49978CE22FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "84007013-7E55-40E3-94F7-55C04D69AE3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:azul:zulu:7.56:*:*:*:*:*:*:*", "matchCriteriaId": "285FB110-9501-4F23-BC21-B2EE1E1B82BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:8.64:*:*:*:*:*:*:*", "matchCriteriaId": "FB77FECF-07E1-448E-86F2-DD78B443D7C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:11.58:*:*:*:*:*:*:*", "matchCriteriaId": "9323C11D-50C6-4356-A2FF-294F750906AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:13.50:*:*:*:*:*:*:*", "matchCriteriaId": "DC373919-C38D-4E22-A52D-BA9074E88124", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:15.42:*:*:*:*:*:*:*", "matchCriteriaId": "E7832CA7-569F-4C01-991C-F74F24CC2A01", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:17.36:*:*:*:*:*:*:*", "matchCriteriaId": "F2878A5A-63FA-4681-8643-D47DA6E9011F", "vulnerable": true }, { "criteria": "cpe:2.3:a:azul:zulu:19.28:*:*:*:*:*:*:*", "matchCriteriaId": "B394E478-B822-488E-B74B-F46C4DB2B1A5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)." }, { "lang": "es", "value": "Una vulnerabilidad en el producto Oracle Java SE, Oracle GraalVM Enterprise Edition de Oracle Java SE (componente: Security). Las versiones soportadas que est\u00e1n afectadas son Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 y 22.2.0. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Oracle Java SE, Oracle GraalVM Enterprise Edition. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una actualizaci\u00f3n no autorizada, insertar o eliminar el acceso a algunos de los datos accesibles de Oracle Java SE, Oracle GraalVM Enterprise Edition. Nota: Esta vulnerabilidad es aplicada a las implantaciones de Java, normalmente en clientes que ejecutan aplicaciones Java Web Start o applets Java con sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo procedente de Internet) y que dependen del sandbox de Java para su seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada mediante el uso de APIs en el componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 3.7 (Impactos en la Integridad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)" } ], "id": "CVE-2022-21619", "lastModified": "2024-01-17T15:15:09.200", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "secalert_us@oracle.com", "type": "Primary" } ] }, "published": "2022-10-18T21:15:12.810", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6/" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU/" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/202401-25" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221028-0012/" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
ghsa-3ggq-p922-54qp
Vulnerability from github
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
{ "affected": [], "aliases": [ "CVE-2022-21619" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-10-18T21:15:00Z", "severity": "LOW" }, "details": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "id": "GHSA-3ggq-p922-54qp", "modified": "2022-10-19T12:00:22Z", "published": "2022-10-19T12:00:22Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21619" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/37QDWJBGEPP65X43NXQTXQ7KASLUHON6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ARF4QF4N3X5GSFHXUBWARGLISGKJ33R" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3QLQ7OD33W6LT3HWI7VYDFFJLV75Y73K" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXSBV3W6EP6B7XJ63Z2FPVBH6HAPGJ5T" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HNGMDNIHAA73BEX6XPA2IMXJSGOKKYE6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PB3CIGOFG7CENUVVE4FFZT2HI5FO77XU" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-25" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20221028-0012" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.